Skip to content
Xiarch Solutions Private Limited
  • Home
  • Infosec News
  • Vulnerabilities
  • Breaches
  • Consulting
  • Learn
  • Infosec Services
    • Web Application Security
    • ISO 27001 Compliance Audit
    • Red Team Attack Simulation
    • Mobile Application Security
    • GDPR Compliance Audit
    • Phishing Simulation
    • Network & Infrastructure Security
    • SOC2 Compliance Audit
    • Social Engineering Service
    • API & Web Service Security
    • PCI DSS Compliance Audit
    • Incident Response & Malware Analysis
    • IoT Device Security
    • SEBI Compliance Audit
    • Load & Performance Testing
    • Source Code Review
    • RBI Compliance Audit
    • Forensic Analysis
    • Cloud Security Assessment
    • IRDA ISNP Audit
    • DDos Assessment Services
  • Toggle website search
Menu Close
  • Home
  • Infosec News
  • Vulnerabilities
  • Breaches
  • Consulting
  • Learn
  • Infosec Services
    • Web Application Security
    • ISO 27001 Compliance Audit
    • Red Team Attack Simulation
    • Mobile Application Security
    • GDPR Compliance Audit
    • Phishing Simulation
    • Network & Infrastructure Security
    • SOC2 Compliance Audit
    • Social Engineering Service
    • API & Web Service Security
    • PCI DSS Compliance Audit
    • Incident Response & Malware Analysis
    • IoT Device Security
    • SEBI Compliance Audit
    • Load & Performance Testing
    • Source Code Review
    • RBI Compliance Audit
    • Forensic Analysis
    • Cloud Security Assessment
    • IRDA ISNP Audit
    • DDos Assessment Services
  • Toggle website search
Read more about the article Why India Has Brought in the New Personal Data Protection Bill?

Why India Has Brought in the New Personal Data Protection Bill?

  • Post author:Xiarch Security
  • Post published:December 28, 2021

Since the EU GDPR arrived into force in 2018 many…

Read more about the article AvosLocker Ransomware Reboots in Safe Mode to Avoid the Security Tools

AvosLocker Ransomware Reboots in Safe Mode to Avoid the Security Tools

  • Post author:Xiarch Security
  • Post published:December 27, 2021

In the ongoing attacks, the AvosLocker ransomware group has initiated…

Read more about the article 2easy now a Major Dark web Marketplace for Hijacked Information

2easy now a Major Dark web Marketplace for Hijacked Information

  • Post author:Xiarch Security
  • Post published:December 23, 2021

A dark web marketplace named ‘2easy’ is becoming a major…

Read more about the article A Ransomware Khonsari Hits Self-Hosted Minecraft server – Microsoft

A Ransomware Khonsari Hits Self-Hosted Minecraft server – Microsoft

  • Post author:Xiarch Security
  • Post published:December 17, 2021

Microsoft is urging administrators of self-hosted Minecraft servers to level…

Read more about the article What to do When Firefox users can’t reach Microsoft.com?

What to do When Firefox users can’t reach Microsoft.com?

  • Post author:Xiarch Security
  • Post published:December 16, 2021

Those operating the Mozilla Firefox web browser are left incapable…

Read more about the article Emotet Initiates dropping Cobalt Strike again for Quick Attacks

Emotet Initiates dropping Cobalt Strike again for Quick Attacks

  • Post author:Xiarch Security
  • Post published:December 16, 2021

Right in time for the holidays, the notorious Emotet malware…

Read more about the article Advance Ransomware now being set up in Log4Shell Attacks

Advance Ransomware now being set up in Log4Shell Attacks

  • Post author:Xiarch Security
  • Post published:December 15, 2021

The first public case of the Log4j Log4jShell vulnerability utilized…

Read more about the article How are Telecom Operators Targeted in Current Espionage Hacking Campaign?

How are Telecom Operators Targeted in Current Espionage Hacking Campaign?

  • Post author:Xiarch Security
  • Post published:December 15, 2021

Investigators have spotted advanced espionage hacking operations targeting telecommunication and…

Read more about the article Grafana fixes Zero-Day Vulnerability after Exploits Spread over Twitter

Grafana fixes Zero-Day Vulnerability after Exploits Spread over Twitter

  • Post author:Xiarch Security
  • Post published:December 14, 2021

Open-Source Analytics and Interactive Visualization solution Grafana received an emergency…

Read more about the article Additional Apache Log4j Vulnerability is currently Exploited Across the World (CVE-2021-44228)

Additional Apache Log4j Vulnerability is currently Exploited Across the World (CVE-2021-44228)

  • Post author:Xiarch Security
  • Post published:December 11, 2021

A remote code execution (RCE) vulnerability in Apache log4j2 was…

Read more about the article Unauthorized Support Agents Call Victims to Install Android Banking Trojan

Unauthorized Support Agents Call Victims to Install Android Banking Trojan

  • Post author:Xiarch Security
  • Post published:December 4, 2021

The BRATA Android remote access trojan (RAT) has been spotted…

Read more about the article Phishing Threat Actors Start Exploiting the Omicron COVID-19 Variant

Phishing Threat Actors Start Exploiting the Omicron COVID-19 Variant

  • Post author:Xiarch Security
  • Post published:December 3, 2021

Phishing Actors have immediately started to exploit the evolution of…

  • Go to the previous page
  • 1
  • 2
  • 3
  • 4
  • 5
  • 6
  • 7
  • 8
  • …
  • 43
  • Go to the next page

Xiarch is a Certified CERT-In Empanelled Company and also ISO 9001-2015, 27001-2013 certified Global Consultation and Implementation firm.

Follow Us

  • Opens in a new tab
  • Opens in a new tab
  • Opens in a new tab
  • Opens in a new tab

Security Assessment Services

  • Web Application Security
  • Mobile Application Security
  • Network & Infrastructure Security
  • API & Web Service Security
  • IoT Device Security
  • Source Code Review
  • Cloud Security Assessment

Compliance Services

  • ISO 27001 Compliance Audit
  • GDPR Compliance Audit
  • SOC2 Compliance Audit
  • PCI DSS Compliance Audit
  • SEBI Compliance Audit
  • RBI Compliance Audit
  • IRDA ISNP Audit

Specialized Security Services

  • Red Team Attack Simulation
  • Phishing Simulation
  • Social Engineering Service
  • Incident Response & Malware Analysis
  • Load & Performance Testing
  • Forensic Analysis
  • DDos Assessment Services
  • Terms and Conditions
  • Privacy Policy
Copyright © Xiarch 2025